5
CVSSv2

CVE-2019-7315

Published: 17/06/2019 Updated: 20/06/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices up to and including 3.x are vulnerable to directory traversal via the web interface, as demonstrated by reading /etc/shadow. NOTE: this product is discontinued, and its final firmware version has this vulnerability (4.x versions exist only for other Genie Access products).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

genieaccess wip3bvaf_firmware